Fail2ban on Dietpi

Expected behaviour

Hello Everyone!
I’m looking for help to configure Fail2Ban on my dietpi-owncloud server.
I’ve installed ownCloud directly from dietpi, and everything is working well.
I would like to improve security with the help of fail2ban.
I’ve googled a lot, made some tries, but i’m still not able to “ban myself”.
I’ve installed Fail2ban directly from dietpi.
I’m colpletely a noob, so please, be patient…
I’ve readed a lot of tutorial, copi jail.conf to jail.local, same thing the config file and so on…
But with no results, so i’ve unistalled everything and made a brand new installation.
I like to work in “clean spaces”.

Actual behaviour

Not working actually

Server configuration

Operating system:
Linux distribution

Web server:
DietPi

Database:

Lighttpd

PHP version:

7.3.19

ownCloud version: (see ownCloud admin page)

10.5.0 ( stable )

Updated from an older ownCloud or fresh install:

Fresh directly from DietPi

Where did you install ownCloud from:

from DietPi

Thank you for your support in advance!

Hi Fabio,

while I cannot help you with the fail2ban setup (did you search this forum for fail2ban?) I can suggest the Brute-Force Protection app - I guess this does what you are trying to accomplish.

1 Like

Hello @cortho, i’ve already had a look for fail2ban here but i’m still stuck.
The suggested plugin was the first that i’ve tryied but i’m not satisfacted with.
Thanks for your help!

Hi,

I’m using fail2ban too, but on a regular x64 Ubuntu for my owncloud.
I’ve follow this tutorial


It works for me to prevent bruteforce attacks. I even simplified the regex for my case. I use fail2ban for my sshd service too.
However, I’ve not seen any mention of a jail.local file to manipulate.

Hope it helps !

1 Like